Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.882778
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for firefox CESA-2017:2831 centos7
Zusammenfassung:Check the version of firefox
Beschreibung:Summary:
Check the version of firefox

Vulnerability Insight:
Mozilla Firefox is an open source web browser.

This update upgrades Firefox to version 52.4.0 ESR.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2017-7810, CVE-2017-7793, CVE-2017-7818, CVE-2017-7819,
CVE-2017-7824, CVE-2017-7814, CVE-2017-7823)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christoph Diehl, Jan de Mooij, Jason Kratzer, Randell
Jesup, Tom Ritter, Tyson Smith, Sebastian Hengst, Abhishek Arya, Nils,
Omair, Andre Weissflog, Francois Marier, and Jun Kokatsu as the original
reporters.

Affected Software/OS:
firefox on CentOS 7

Solution:
Please Install the Updated Packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-7793
BugTraq ID: 101055
http://www.securityfocus.com/bid/101055
Debian Security Information: DSA-3987 (Google Search)
https://www.debian.org/security/2017/dsa-3987
Debian Security Information: DSA-4014 (Google Search)
https://www.debian.org/security/2017/dsa-4014
https://security.gentoo.org/glsa/201803-14
https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html
RedHat Security Advisories: RHSA-2017:2831
https://access.redhat.com/errata/RHSA-2017:2831
RedHat Security Advisories: RHSA-2017:2885
https://access.redhat.com/errata/RHSA-2017:2885
http://www.securitytracker.com/id/1039465
Common Vulnerability Exposure (CVE) ID: CVE-2017-7810
BugTraq ID: 101054
http://www.securityfocus.com/bid/101054
https://usn.ubuntu.com/3688-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7814
BugTraq ID: 101059
http://www.securityfocus.com/bid/101059
Common Vulnerability Exposure (CVE) ID: CVE-2017-7818
Common Vulnerability Exposure (CVE) ID: CVE-2017-7819
Common Vulnerability Exposure (CVE) ID: CVE-2017-7823
Common Vulnerability Exposure (CVE) ID: CVE-2017-7824
BugTraq ID: 101053
http://www.securityfocus.com/bid/101053
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.